Author of the publication

Lightweight Implementation of the LowMC Block Cipher Protected Against Side-Channel Attacks.

, , , , , and . ASHES@CCS, page 45-56. ACM, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Hardware Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process., , , , , , and . DATE, page 164-169. IEEE, (2021)State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks., , , and . PerCom Workshops, page 146-150. IEEE Computer Society, (2005)An Open-Source Platform for Evaluation of Hardware Implementations of Lightweight Authenticated Ciphers., , and . ReConFig, page 1-5. IEEE, (2019)Comparison of cost of protection against differential power analysis of selected authenticated ciphers., , , , and . HOST, page 147-152. IEEE Computer Society, (2018)Lightweight Implementations of SHA-3 Candidates on FPGAs., , , , , , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 270-289. Springer, (2011)Evaluation of the CAESAR hardware API for lightweight implementations., and . ReConFig, page 1-6. IEEE, (2017)Techniques to enable the use of Block RAMs on FPGAS with Dynamic and Differential Logic., and . ICECS, page 1244-1247. IEEE, (2010)Improved Lightweight Implementations of CAESAR Authenticated Ciphers., , , , and . FCCM, page 29-36. IEEE Computer Society, (2018)Lightweight Cryptography for FPGAs., and . ReConFig, page 225-230. IEEE Computer Society, (2009)Experimental Power and Performance Evaluation of CAESAR Hardware Finalists., , and . ReConFig, page 1-6. IEEE, (2018)